ELSA-2020-5714

ELSA-2020-5714 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-06-09

Description


[5.4.17-2011.3.2.1uek]
- x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf) [Orabug: 31352779] {CVE-2020-0543}
- x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross) [Orabug: 31352779] {CVE-2020-0543}
- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross) [Orabug: 31352779] {CVE-2020-0543}
- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 31352779] {CVE-2020-0543}
- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31352779] {CVE-2020-0543}
- x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2 (Tony W Wang-oc) [Orabug: 31352779] {CVE-2020-0543}

[5.4.17-2011.3.2uek]
- USB: core: Fix free-while-in-use bug in the USB S-Glibrary (Alan Stern) [Orabug: 31350962] {CVE-2020-12464}
- mt76: fix array overflow on receiving too many fragments for a packet (Felix Fietkau) [Orabug: 31350952] {CVE-2020-12465}
- mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() (Qing Xu) [Orabug: 31350929] {CVE-2020-12653}
- block, bfq: fix use-after-free in bfq_idle_slice_timer_body (Zhiqiang Liu) [Orabug: 31350910] {CVE-2020-12657}
- xsk: Add missing check on user supplied headroom size (Magnus Karlsson) [Orabug: 31350732] {CVE-2020-12659}
- mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() (Qing Xu) [Orabug: 31350513] {CVE-2020-12654}
- xen/manage: enable C_A_D to force reboot (Dongli Zhang) [Orabug: 31387411]
- KVM: x86: Fixes posted interrupt check for IRQs delivery modes (Suravee Suthikulpanit) [Orabug: 31316437]
- Revert 'Revert 'nvme_fc: add module to ops template to allow module references'' (James Smart) [Orabug: 31377552]
- uek-rpm: Move grub boot menu update to posttrans stage. (Somasundaram Krishnasamy) [Orabug: 31358097]
- KVM: SVM: Fix potential memory leak in svm_cpu_init() (Miaohe Lin) [Orabug: 31350455] {CVE-2020-12768}

[5.4.17-2011.3.1uek]
- intel_idle: Use ACPI _CST for processor models without C-state tables (Rafael J. Wysocki) [Orabug: 31332120]
- ACPI: processor: Export acpi_processor_evaluate_cst() (Rafael J. Wysocki) [Orabug: 31332120]
- ACPI: processor: Clean up acpi_processor_evaluate_cst() (Rafael J. Wysocki) [Orabug: 31332120]
- ACPI: processor: Introduce acpi_processor_evaluate_cst() (Rafael J. Wysocki) [Orabug: 31332120]
- ACPI: processor: Export function to claim _CST control (Rafael J. Wysocki) [Orabug: 31332120]
- rds: ib: Fix dysfunctional long address resolve timeout (Hakon Bugge) [Orabug: 31302704]
- KVM: x86: Revert 'KVM: X86: Fix fpu state crash in kvm guest' (Sean Christopherson) [Orabug: 31333676]
- KVM: x86: Ensure guests FPU state is loaded when accessing for emulation (Sean Christopherson) [Orabug: 31333676]
- KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() (Sean Christopherson) [Orabug: 31333676]
- net: dsa: Do not leave DSA master with NULL netdev_ops (Florian Fainelli) [Orabug: 30456791]
- Revert 'dsa: disable module unloading for ARM64' (Allen Pais) [Orabug: 30456791]

[5.4.17-2011.3.0uek]
- NFSv4.0: nfs4_do_fsinfo() should not do implicit lease renewals (Robert Milkowski) [Orabug: 31304406]
- NFSv4: try lease recovery on NFS4ERR_EXPIRED (Robert Milkowski) [Orabug: 31304406]
- btrfs: Dont submit any btree write bio if the fs has errors (Qu Wenruo) [Orabug: 31265336] {CVE-2019-19377} {CVE-2019-19377}


Related CVEs


CVE-2019-19377
CVE-2020-12654
CVE-2020-0543
CVE-2020-12464
CVE-2020-12465
CVE-2020-12653
CVE-2020-12657
CVE-2020-12659
CVE-2020-12768

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-5.4.17-2011.3.2.1.el7uek.src.rpmf07564b276cd5e5d5a0cf8f4912a78e6ELSA-2021-9220
kernel-uek-5.4.17-2011.3.2.1.el7uek.aarch64.rpm2c958cb0567daa28a23a8d0ae17ecf83ELSA-2021-9220
kernel-uek-debug-5.4.17-2011.3.2.1.el7uek.aarch64.rpmbf8776c142cb5abfaca829609c000c1fELSA-2021-9220
kernel-uek-debug-devel-5.4.17-2011.3.2.1.el7uek.aarch64.rpmbbf221f171087d58b70c3253bb7b14c1ELSA-2021-9220
kernel-uek-devel-5.4.17-2011.3.2.1.el7uek.aarch64.rpm36bda9864dd5983478b7fb0dbdcc9b43ELSA-2021-9220
kernel-uek-doc-5.4.17-2011.3.2.1.el7uek.noarch.rpm0893356a408bcb8b4c26d32ddd0fb899ELSA-2021-9220
kernel-uek-tools-5.4.17-2011.3.2.1.el7uek.aarch64.rpm22026aaa33d97f0cb4a36e22c95393f2ELSA-2021-9220
kernel-uek-tools-libs-5.4.17-2011.3.2.1.el7uek.aarch64.rpme57128199a0a8b824dac31281d137473ELSA-2021-9220
perf-5.4.17-2011.3.2.1.el7uek.aarch64.rpm4d3bfaa9a4672c789b2ea0efb27468b9ELSA-2021-9220
python-perf-5.4.17-2011.3.2.1.el7uek.aarch64.rpm9bcb6987e317214a75cf6d9233bbec7fELSA-2021-9220
Oracle Linux 7 (x86_64) kernel-uek-5.4.17-2011.3.2.1.el7uek.src.rpmf07564b276cd5e5d5a0cf8f4912a78e6ELSA-2021-9220
kernel-uek-5.4.17-2011.3.2.1.el7uek.x86_64.rpmbfcbfc2360edafa4c9d5f2a718fb011cELSA-2021-9220
kernel-uek-debug-5.4.17-2011.3.2.1.el7uek.x86_64.rpmb5c52abd54880fa51c0196e76af27dc7ELSA-2021-9220
kernel-uek-debug-devel-5.4.17-2011.3.2.1.el7uek.x86_64.rpm54e40188a9fc1c215c5739d9e125406cELSA-2021-9220
kernel-uek-devel-5.4.17-2011.3.2.1.el7uek.x86_64.rpm7f779d1162446706b2a4a30bcd44c1a1ELSA-2021-9220
kernel-uek-doc-5.4.17-2011.3.2.1.el7uek.noarch.rpm0893356a408bcb8b4c26d32ddd0fb899ELSA-2021-9220
kernel-uek-tools-5.4.17-2011.3.2.1.el7uek.x86_64.rpme3fe698313728ea5ab6fec29e74b62f7ELSA-2021-9220
Oracle Linux 8 (aarch64) kernel-uek-5.4.17-2011.3.2.1.el8uek.src.rpm42dae12dc1657394659a421ad3eed94d-
kernel-uek-5.4.17-2011.3.2.1.el8uek.aarch64.rpm6721635951462ab8e92b9c767d08f5a6-
kernel-uek-debug-5.4.17-2011.3.2.1.el8uek.aarch64.rpmc611c849f228a20e9dca75dc5e81622c-
kernel-uek-debug-devel-5.4.17-2011.3.2.1.el8uek.aarch64.rpm8922c0c009334c1814eda793b7f741ba-
kernel-uek-devel-5.4.17-2011.3.2.1.el8uek.aarch64.rpmb80813a3bf683dcf13f80669d3c45e6b-
kernel-uek-doc-5.4.17-2011.3.2.1.el8uek.noarch.rpmcd4692f5455be0927659fa5d11024e15-
Oracle Linux 8 (x86_64) kernel-uek-5.4.17-2011.3.2.1.el8uek.src.rpm42dae12dc1657394659a421ad3eed94d-
kernel-uek-5.4.17-2011.3.2.1.el8uek.x86_64.rpm7b06649ddb045eec905e5f90fe1c0689-
kernel-uek-debug-5.4.17-2011.3.2.1.el8uek.x86_64.rpm5207bed5131ff8a83cf361a37fcf7b58-
kernel-uek-debug-devel-5.4.17-2011.3.2.1.el8uek.x86_64.rpm4a0706e7aeb1f1db13d6c1ff7fbe281e-
kernel-uek-devel-5.4.17-2011.3.2.1.el8uek.x86_64.rpm6cd4d3c395757fb6e3abd3560ba3c8b0-
kernel-uek-doc-5.4.17-2011.3.2.1.el8uek.noarch.rpmcd4692f5455be0927659fa5d11024e15-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete